openssl-prebuild/linux_amd64/ssl/share/man/man3/EVP_DigestInit.3

658 lines
29 KiB
Groff
Executable File

.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.16)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. \*(C+ will
.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el .ds Aq '
.\"
.\" If the F register is turned on, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD. Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.ie \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
.el \{\
. de IX
..
.\}
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "EVP_DIGESTINIT 3"
.TH EVP_DIGESTINIT 3 "2020-03-02" "3.0.0-dev" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
EVP_MD_fetch, EVP_MD_up_ref, EVP_MD_free,
EVP_MD_get_params, EVP_MD_gettable_params,
EVP_MD_CTX_new, EVP_MD_CTX_reset, EVP_MD_CTX_free, EVP_MD_CTX_copy,
EVP_MD_CTX_copy_ex, EVP_MD_CTX_ctrl,
EVP_MD_CTX_set_params, EVP_MD_CTX_get_params,
EVP_MD_settable_ctx_params, EVP_MD_gettable_ctx_params,
EVP_MD_CTX_settable_params, EVP_MD_CTX_gettable_params,
EVP_MD_CTX_set_flags, EVP_MD_CTX_clear_flags, EVP_MD_CTX_test_flags,
EVP_Digest, EVP_DigestInit_ex, EVP_DigestInit, EVP_DigestUpdate,
EVP_DigestFinal_ex, EVP_DigestFinalXOF, EVP_DigestFinal,
EVP_MD_is_a, EVP_MD_name, EVP_MD_number, EVP_MD_names_do_all, EVP_MD_provider,
EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_flags,
EVP_MD_CTX_name,
EVP_MD_CTX_md, EVP_MD_CTX_type, EVP_MD_CTX_size, EVP_MD_CTX_block_size,
EVP_MD_CTX_md_data, EVP_MD_CTX_update_fn, EVP_MD_CTX_set_update_fn,
EVP_md_null,
EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj,
EVP_MD_CTX_pkey_ctx, EVP_MD_CTX_set_pkey_ctx,
EVP_MD_do_all_provided
\&\- EVP digest routines
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/evp.h>
\&
\& EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
\& const char *properties);
\& int EVP_MD_up_ref(EVP_MD *md);
\& void EVP_MD_free(EVP_MD *md);
\& int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[]);
\& const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest);
\& EVP_MD_CTX *EVP_MD_CTX_new(void);
\& int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
\& void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
\& void EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void* p2);
\& int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[]);
\& int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[]);
\& const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md);
\& const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md);
\& const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx);
\& const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx);
\& void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
\& void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
\& int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags);
\&
\& int EVP_Digest(const void *data, size_t count, unsigned char *md,
\& unsigned int *size, const EVP_MD *type, ENGINE *impl);
\& int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
\& int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
\& int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
\& int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t len);
\&
\& int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
\&
\& int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
\& int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
\&
\& int EVP_MD_CTX_copy(EVP_MD_CTX *out, EVP_MD_CTX *in);
\&
\& const char *EVP_MD_name(const EVP_MD *md);
\& int EVP_MD_number(const EVP_MD *md);
\& int EVP_MD_is_a(const EVP_MD *md, const char *name);
\& void EVP_MD_names_do_all(const EVP_MD *md,
\& void (*fn)(const char *name, void *data),
\& void *data);
\& const OSSL_PROVIDER *EVP_MD_provider(const EVP_MD *md);
\& int EVP_MD_type(const EVP_MD *md);
\& int EVP_MD_pkey_type(const EVP_MD *md);
\& int EVP_MD_size(const EVP_MD *md);
\& int EVP_MD_block_size(const EVP_MD *md);
\& unsigned long EVP_MD_flags(const EVP_MD *md);
\&
\& const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
\& const char *EVP_MD_CTX_name(const EVP_MD_CTX *ctx);
\& int EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
\& int EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
\& int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
\& void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx);
\& int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
\& const void *data, size_t count);
\& void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
\& int (*update)(EVP_MD_CTX *ctx,
\& const void *data, size_t count));
\&
\& const EVP_MD *EVP_md_null(void);
\&
\& const EVP_MD *EVP_get_digestbyname(const char *name);
\& const EVP_MD *EVP_get_digestbynid(int type);
\& const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *o);
\&
\& EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx);
\& void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx);
\&
\& void EVP_MD_do_all_provided(OPENSSL_CTX *libctx,
\& void (*fn)(EVP_MD *mac, void *arg),
\& void *arg);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \s-1EVP\s0 digest routines are a high level interface to message digests,
and should be used instead of the digest-specific functions.
.PP
The \fB\s-1EVP_MD\s0\fR type is a structure for digest method implementation.
.IP "\fIEVP_MD_fetch()\fR" 4
.IX Item "EVP_MD_fetch()"
Fetches the digest implementation for the given \fBalgorithm\fR from any
provider offering it, within the criteria given by the \fBproperties\fR.
See \*(L"Fetching algorithms\*(R" in \fIprovider\fR\|(7) for further information.
.Sp
The returned value must eventually be freed with \fIEVP_MD_free()\fR.
.Sp
Fetched \fB\s-1EVP_MD\s0\fR structures are reference counted.
.IP "\fIEVP_MD_up_ref()\fR" 4
.IX Item "EVP_MD_up_ref()"
Increments the reference count for an \fB\s-1EVP_MD\s0\fR structure.
.IP "\fIEVP_MD_free()\fR" 4
.IX Item "EVP_MD_free()"
Decrements the reference count for the fetched \fB\s-1EVP_MD\s0\fR structure.
If the reference count drops to 0 then the structure is freed.
.IP "\fIEVP_MD_CTX_new()\fR" 4
.IX Item "EVP_MD_CTX_new()"
Allocates and returns a digest context.
.IP "\fIEVP_MD_CTX_reset()\fR" 4
.IX Item "EVP_MD_CTX_reset()"
Resets the digest context \fBctx\fR. This can be used to reuse an already
existing context.
.IP "\fIEVP_MD_CTX_free()\fR" 4
.IX Item "EVP_MD_CTX_free()"
Cleans up digest context \fBctx\fR and frees up the space allocated to it.
.IP "\fIEVP_MD_CTX_ctrl()\fR" 4
.IX Item "EVP_MD_CTX_ctrl()"
This is a legacy method. \fIEVP_MD_CTX_set_params()\fR and \fIEVP_MD_CTX_get_params()\fR
is the mechanism that should be used to set and get parameters that are used by
providers.
Performs digest-specific control actions on context \fBctx\fR. The control command
is indicated in \fBcmd\fR and any additional arguments in \fBp1\fR and \fBp2\fR.
\&\fIEVP_MD_CTX_ctrl()\fR must be called after \fIEVP_DigestInit_ex()\fR. Other restrictions
may apply depending on the control type and digest implementation.
See \*(L"\s-1CONTROLS\s0\*(R" below for more information.
.IP "\fIEVP_MD_get_params()\fR" 4
.IX Item "EVP_MD_get_params()"
Retrieves the requested list of \fBparams\fR from a \s-1MD\s0 \fBmd\fR.
See \*(L"\s-1PARAMETERS\s0\*(R" below for more information.
.IP "\fIEVP_MD_CTX_get_params()\fR" 4
.IX Item "EVP_MD_CTX_get_params()"
Retrieves the requested list of \fBparams\fR from a \s-1MD\s0 context \fBctx\fR.
See \*(L"\s-1PARAMETERS\s0\*(R" below for more information.
.IP "\fIEVP_MD_CTX_set_params()\fR" 4
.IX Item "EVP_MD_CTX_set_params()"
Sets the list of \fBparams\fR into a \s-1MD\s0 context \fBctx\fR.
See \*(L"\s-1PARAMETERS\s0\*(R" below for more information.
.IP "\fIEVP_MD_gettable_params()\fR, \fIEVP_MD_gettable_ctx_params()\fR, \fIEVP_MD_settable_ctx_params()\fR, \fIEVP_MD_CTX_gettable_params()\fR, \fIEVP_MD_CTX_settable_params()\fR" 4
.IX Item "EVP_MD_gettable_params(), EVP_MD_gettable_ctx_params(), EVP_MD_settable_ctx_params(), EVP_MD_CTX_gettable_params(), EVP_MD_CTX_settable_params()"
Get a \fB\s-1OSSL_PARAM\s0\fR array that describes the retrievable and settable
parameters. \fIEVP_MD_gettable_params()\fR returns parameters that can be used with
\&\fIEVP_MD_get_params()\fR. \fIEVP_MD_gettable_ctx_params()\fR and
\&\fIEVP_MD_CTX_gettable_params()\fR return parameters that can be used with
\&\fIEVP_MD_CTX_get_params()\fR. \fIEVP_MD_settable_ctx_params()\fR and
\&\fIEVP_MD_CTX_settable_params()\fR return parameters that can be used with
\&\fIEVP_MD_CTX_set_params()\fR.
See \s-1\fIOSSL_PARAM\s0\fR\|(3) for the use of \fB\s-1OSSL_PARAM\s0\fR as parameter descriptor.
.IP "\fIEVP_MD_CTX_set_flags()\fR, \fIEVP_MD_CTX_clear_flags()\fR, \fIEVP_MD_CTX_test_flags()\fR" 4
.IX Item "EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()"
Sets, clears and tests \fBctx\fR flags. See \*(L"\s-1FLAGS\s0\*(R" below for more information.
.IP "\fIEVP_Digest()\fR" 4
.IX Item "EVP_Digest()"
A wrapper around the Digest Init_ex, Update and Final_ex functions.
Hashes \fBcount\fR bytes of data at \fBdata\fR using a digest \fBtype\fR from \s-1ENGINE\s0
\&\fBimpl\fR. The digest value is placed in \fBmd\fR and its length is written at \fBsize\fR
if the pointer is not \s-1NULL\s0. At most \fB\s-1EVP_MAX_MD_SIZE\s0\fR bytes will be written.
If \fBimpl\fR is \s-1NULL\s0 the default implementation of digest \fBtype\fR is used.
.IP "\fIEVP_DigestInit_ex()\fR" 4
.IX Item "EVP_DigestInit_ex()"
Sets up digest context \fBctx\fR to use a digest \fBtype\fR.
\&\fBtype\fR is typically supplied by a function such as \fIEVP_sha1()\fR, or a
value explicitly fetched with \fIEVP_MD_fetch()\fR.
.Sp
If \fBimpl\fR is non-NULL, its implementation of the digest \fBtype\fR is used if
there is one, and if not, the default implementation is used.
.IP "\fIEVP_DigestUpdate()\fR" 4
.IX Item "EVP_DigestUpdate()"
Hashes \fBcnt\fR bytes of data at \fBd\fR into the digest context \fBctx\fR. This
function can be called several times on the same \fBctx\fR to hash additional
data.
.IP "\fIEVP_DigestFinal_ex()\fR" 4
.IX Item "EVP_DigestFinal_ex()"
Retrieves the digest value from \fBctx\fR and places it in \fBmd\fR. If the \fBs\fR
parameter is not \s-1NULL\s0 then the number of bytes of data written (i.e. the
length of the digest) will be written to the integer at \fBs\fR, at most
\&\fB\s-1EVP_MAX_MD_SIZE\s0\fR bytes will be written. After calling \fIEVP_DigestFinal_ex()\fR
no additional calls to \fIEVP_DigestUpdate()\fR can be made, but
\&\fIEVP_DigestInit_ex()\fR can be called to initialize a new digest operation.
.IP "\fIEVP_DigestFinalXOF()\fR" 4
.IX Item "EVP_DigestFinalXOF()"
Interfaces to extendable-output functions, XOFs, such as \s-1SHAKE128\s0 and \s-1SHAKE256\s0.
It retrieves the digest value from \fBctx\fR and places it in \fBlen\fR\-sized <B>md.
After calling this function no additional calls to \fIEVP_DigestUpdate()\fR can be
made, but \fIEVP_DigestInit_ex()\fR can be called to initialize a new operation.
.IP "\fIEVP_MD_CTX_copy_ex()\fR" 4
.IX Item "EVP_MD_CTX_copy_ex()"
Can be used to copy the message digest state from \fBin\fR to \fBout\fR. This is
useful if large amounts of data are to be hashed which only differ in the last
few bytes.
.IP "\fIEVP_DigestInit()\fR" 4
.IX Item "EVP_DigestInit()"
Behaves in the same way as \fIEVP_DigestInit_ex()\fR except it always uses the
default digest implementation and calls \fIEVP_MD_CTX_reset()\fR.
.IP "\fIEVP_DigestFinal()\fR" 4
.IX Item "EVP_DigestFinal()"
Similar to \fIEVP_DigestFinal_ex()\fR except the digest context \fBctx\fR is
automatically cleaned up.
.IP "\fIEVP_MD_CTX_copy()\fR" 4
.IX Item "EVP_MD_CTX_copy()"
Similar to \fIEVP_MD_CTX_copy_ex()\fR except the destination \fBout\fR does not have to
be initialized.
.IP "\fIEVP_MD_is_a()\fR" 4
.IX Item "EVP_MD_is_a()"
Returns 1 if \fImd\fR is an implementation of an algorithm that's
identifiable with \fIname\fR, otherwise 0.
.Sp
If \fImd\fR is a legacy digest (it's the return value from the likes of
\&\fIEVP_sha256()\fR rather than the result of an \fIEVP_MD_fetch()\fR), only cipher
names registered with the default library context (see
\&\s-1\fIOPENSSL_CTX\s0\fR\|(3)) will be considered.
.IP "\fIEVP_MD_number()\fR" 4
.IX Item "EVP_MD_number()"
Returns the internal dynamic number assigned to the \fImd\fR. This is
only useful with fetched \fB\s-1EVP_MD\s0\fRs.
.IP "\fIEVP_MD_name()\fR, \fIEVP_MD_CTX_name()\fR" 4
.IX Item "EVP_MD_name(), EVP_MD_CTX_name()"
Return the name of the given message digest. For fetched message
digests with multiple names, only one of them is returned; it's
recommended to use \fIEVP_MD_names_do_all()\fR instead.
.IP "\fIEVP_MD_names_do_all()\fR" 4
.IX Item "EVP_MD_names_do_all()"
Traverses all names for the \fImd\fR, and calls \fIfn\fR with each name and
\&\fIdata\fR. This is only useful with fetched \fB\s-1EVP_MD\s0\fRs.
.IP "\fIEVP_MD_provider()\fR" 4
.IX Item "EVP_MD_provider()"
Returns an \fB\s-1OSSL_PROVIDER\s0\fR pointer to the provider that implements the given
\&\fB\s-1EVP_MD\s0\fR.
.IP "\fIEVP_MD_size()\fR, \fIEVP_MD_CTX_size()\fR" 4
.IX Item "EVP_MD_size(), EVP_MD_CTX_size()"
Return the size of the message digest when passed an \fB\s-1EVP_MD\s0\fR or an
\&\fB\s-1EVP_MD_CTX\s0\fR structure, i.e. the size of the hash.
.IP "\fIEVP_MD_block_size()\fR, \fIEVP_MD_CTX_block_size()\fR" 4
.IX Item "EVP_MD_block_size(), EVP_MD_CTX_block_size()"
Return the block size of the message digest when passed an \fB\s-1EVP_MD\s0\fR or an
\&\fB\s-1EVP_MD_CTX\s0\fR structure.
.IP "\fIEVP_MD_type()\fR, \fIEVP_MD_CTX_type()\fR" 4
.IX Item "EVP_MD_type(), EVP_MD_CTX_type()"
Return the \s-1NID\s0 of the \s-1OBJECT\s0 \s-1IDENTIFIER\s0 representing the given message digest
when passed an \fB\s-1EVP_MD\s0\fR structure. For example, \f(CW\*(C`EVP_MD_type(EVP_sha1())\*(C'\fR
returns \fBNID_sha1\fR. This function is normally used when setting \s-1ASN1\s0 OIDs.
.IP "\fIEVP_MD_CTX_md_data()\fR" 4
.IX Item "EVP_MD_CTX_md_data()"
Return the digest method private data for the passed \fB\s-1EVP_MD_CTX\s0\fR.
The space is allocated by OpenSSL and has the size originally set with
\&\fIEVP_MD_meth_set_app_datasize()\fR.
.IP "\fIEVP_MD_CTX_md()\fR" 4
.IX Item "EVP_MD_CTX_md()"
Returns the \fB\s-1EVP_MD\s0\fR structure corresponding to the passed \fB\s-1EVP_MD_CTX\s0\fR. This
will be the same \fB\s-1EVP_MD\s0\fR object originally passed to \fIEVP_DigestInit_ex()\fR (or
other similar function) when the \s-1EVP_MD_CTX\s0 was first initialised. Note that
where explicit fetch is in use (see \fIEVP_MD_fetch\fR\|(3)) the value returned from
this function will not have its reference count incremented and therefore it
should not be used after the \s-1EVP_MD_CTX\s0 is freed.
.IP "\fIEVP_MD_CTX_set_update_fn()\fR" 4
.IX Item "EVP_MD_CTX_set_update_fn()"
Sets the update function for \fBctx\fR to \fBupdate\fR.
This is the function that is called by EVP_DigestUpdate. If not set, the
update function from the \fB\s-1EVP_MD\s0\fR type specified at initialization is used.
.IP "\fIEVP_MD_CTX_update_fn()\fR" 4
.IX Item "EVP_MD_CTX_update_fn()"
Returns the update function for \fBctx\fR.
.IP "\fIEVP_MD_flags()\fR" 4
.IX Item "EVP_MD_flags()"
Returns the \fBmd\fR flags. Note that these are different from the \fB\s-1EVP_MD_CTX\s0\fR
ones. See \fIEVP_MD_meth_set_flags\fR\|(3) for more information.
.IP "\fIEVP_MD_pkey_type()\fR" 4
.IX Item "EVP_MD_pkey_type()"
Returns the \s-1NID\s0 of the public key signing algorithm associated with this
digest. For example \fIEVP_sha1()\fR is associated with \s-1RSA\s0 so this will return
\&\fBNID_sha1WithRSAEncryption\fR. Since digests and signature algorithms are no
longer linked this function is only retained for compatibility reasons.
.IP "\fIEVP_md_null()\fR" 4
.IX Item "EVP_md_null()"
A \*(L"null\*(R" message digest that does nothing: i.e. the hash it returns is of zero
length.
.IP "\fIEVP_get_digestbyname()\fR, \fIEVP_get_digestbynid()\fR, \fIEVP_get_digestbyobj()\fR" 4
.IX Item "EVP_get_digestbyname(), EVP_get_digestbynid(), EVP_get_digestbyobj()"
Returns an \fB\s-1EVP_MD\s0\fR structure when passed a digest name, a digest \fB\s-1NID\s0\fR or an
\&\fB\s-1ASN1_OBJECT\s0\fR structure respectively.
.IP "\fIEVP_MD_CTX_pkey_ctx()\fR" 4
.IX Item "EVP_MD_CTX_pkey_ctx()"
Returns the \fB\s-1EVP_PKEY_CTX\s0\fR assigned to \fBctx\fR. The returned pointer should not
be freed by the caller.
.IP "\fIEVP_MD_CTX_set_pkey_ctx()\fR" 4
.IX Item "EVP_MD_CTX_set_pkey_ctx()"
Assigns an \fB\s-1EVP_PKEY_CTX\s0\fR to \fB\s-1EVP_MD_CTX\s0\fR. This is usually used to provide
a customized \fB\s-1EVP_PKEY_CTX\s0\fR to \fIEVP_DigestSignInit\fR\|(3) or
\&\fIEVP_DigestVerifyInit\fR\|(3). The \fBpctx\fR passed to this function should be freed
by the caller. A \s-1NULL\s0 \fBpctx\fR pointer is also allowed to clear the \fB\s-1EVP_PKEY_CTX\s0\fR
assigned to \fBctx\fR. In such case, freeing the cleared \fB\s-1EVP_PKEY_CTX\s0\fR or not
depends on how the \fB\s-1EVP_PKEY_CTX\s0\fR is created.
.IP "\fIEVP_MD_do_all_provided()\fR" 4
.IX Item "EVP_MD_do_all_provided()"
Traverses all messages digests implemented by all activated providers
in the given library context \fIlibctx\fR, and for each of the implementations,
calls the given function \fIfn\fR with the implementation method and the given
\&\fIarg\fR as argument.
.SH "PARAMETERS"
.IX Header "PARAMETERS"
See \s-1\fIOSSL_PARAM\s0\fR\|(3) for information about passing parameters.
.PP
\&\fIEVP_MD_CTX_set_params()\fR can be used with the following \s-1OSSL_PARAM\s0 keys:
.ie n .IP """xoflen"" (\fB\s-1OSSL_PARAM_DIGEST_KEY_XOFLEN\s0\fR) <unsigned integer>" 4
.el .IP "``xoflen'' (\fB\s-1OSSL_PARAM_DIGEST_KEY_XOFLEN\s0\fR) <unsigned integer>" 4
.IX Item "xoflen (OSSL_PARAM_DIGEST_KEY_XOFLEN) <unsigned integer>"
Sets the digest length for extendable output functions.
It is used by the \s-1SHAKE\s0 algorithm and should not exceed what can be given
using a \fBsize_t\fR.
.ie n .IP """pad_type"" (\fB\s-1OSSL_PARAM_DIGEST_KEY_PAD_TYPE\s0\fR) <integer>" 4
.el .IP "``pad_type'' (\fB\s-1OSSL_PARAM_DIGEST_KEY_PAD_TYPE\s0\fR) <integer>" 4
.IX Item "pad_type (OSSL_PARAM_DIGEST_KEY_PAD_TYPE) <integer>"
Sets the pad type.
It is used by the \s-1MDC2\s0 algorithm.
.PP
\&\fIEVP_MD_CTX_get_params()\fR can be used with the following \s-1OSSL_PARAM\s0 keys:
.ie n .IP """micalg"" (\fB\s-1OSSL_PARAM_DIGEST_KEY_MICALG\s0\fR) <\s-1UTF8\s0 string>." 4
.el .IP "``micalg'' (\fB\s-1OSSL_PARAM_DIGEST_KEY_MICALG\s0\fR) <\s-1UTF8\s0 string>." 4
.IX Item "micalg (OSSL_PARAM_DIGEST_KEY_MICALG) <UTF8 string>."
Gets the digest Message Integrity Check algorithm string. This is used when
creating S/MIME multipart/signed messages, as specified in \s-1RFC\s0 3851.
It may be used by external engines or providers.
.SH "CONTROLS"
.IX Header "CONTROLS"
\&\fIEVP_MD_CTX_ctrl()\fR can be used to send the following standard controls:
.IP "\s-1EVP_MD_CTRL_MICALG\s0" 4
.IX Item "EVP_MD_CTRL_MICALG"
Gets the digest Message Integrity Check algorithm string. This is used when
creating S/MIME multipart/signed messages, as specified in \s-1RFC\s0 3851.
The string value is written to \fBp2\fR.
.IP "\s-1EVP_MD_CTRL_XOF_LEN\s0" 4
.IX Item "EVP_MD_CTRL_XOF_LEN"
This control sets the digest length for extendable output functions to \fBp1\fR.
Sending this control directly should not be necessary, the use of
\&\f(CW\*(C`EVP_DigestFinalXOF()\*(C'\fR is preferred.
Currently used by \s-1SHAKE\s0.
.SH "FLAGS"
.IX Header "FLAGS"
\&\fIEVP_MD_CTX_set_flags()\fR, \fIEVP_MD_CTX_clear_flags()\fR and \fIEVP_MD_CTX_test_flags()\fR
can be used the manipulate and test these \fB\s-1EVP_MD_CTX\s0\fR flags:
.IP "\s-1EVP_MD_CTX_FLAG_ONESHOT\s0" 4
.IX Item "EVP_MD_CTX_FLAG_ONESHOT"
This flag instructs the digest to optimize for one update only, if possible.
.IP "\s-1EVP_MD_CTX_FLAG_NO_INIT\s0" 4
.IX Item "EVP_MD_CTX_FLAG_NO_INIT"
This flag instructs \fIEVP_DigestInit()\fR and similar not to initialise the
implementation specific data.
.IP "\s-1EVP_MD_CTX_FLAG_FINALISE\s0" 4
.IX Item "EVP_MD_CTX_FLAG_FINALISE"
Some functions such as EVP_DigestSign only finalise copies of internal
contexts so additional data can be included after the finalisation call.
This is inefficient if this functionality is not required, and can be
disabled with this flag.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
.IP "\fIEVP_MD_fetch()\fR" 4
.IX Item "EVP_MD_fetch()"
Returns a pointer to a \fB\s-1EVP_MD\s0\fR for success or \s-1NULL\s0 for failure.
.IP "\fIEVP_MD_up_ref()\fR" 4
.IX Item "EVP_MD_up_ref()"
Returns 1 for success or 0 for failure.
.IP "\fIEVP_DigestInit_ex()\fR, \fIEVP_DigestUpdate()\fR, \fIEVP_DigestFinal_ex()\fR" 4
.IX Item "EVP_DigestInit_ex(), EVP_DigestUpdate(), EVP_DigestFinal_ex()"
Returns 1 for
success and 0 for failure.
.IP "\fIEVP_MD_CTX_ctrl()\fR" 4
.IX Item "EVP_MD_CTX_ctrl()"
Returns 1 if successful or 0 for failure.
.IP "\fIEVP_MD_CTX_set_params()\fR, \fIEVP_MD_CTX_get_params()\fR" 4
.IX Item "EVP_MD_CTX_set_params(), EVP_MD_CTX_get_params()"
Returns 1 if successful or 0 for failure.
.IP "\fIEVP_MD_CTX_settable_params()\fR, \fIEVP_MD_CTX_gettable_params()\fR" 4
.IX Item "EVP_MD_CTX_settable_params(), EVP_MD_CTX_gettable_params()"
Return an array of constant \fB\s-1OSSL_PARAM\s0\fRs, or \s-1NULL\s0 if there is none
to get.
.IP "\fIEVP_MD_CTX_copy_ex()\fR" 4
.IX Item "EVP_MD_CTX_copy_ex()"
Returns 1 if successful or 0 for failure.
.IP "\fIEVP_MD_type()\fR, \fIEVP_MD_pkey_type()\fR" 4
.IX Item "EVP_MD_type(), EVP_MD_pkey_type()"
Returns the \s-1NID\s0 of the corresponding \s-1OBJECT\s0 \s-1IDENTIFIER\s0 or NID_undef if none
exists.
.IP "\fIEVP_MD_size()\fR, \fIEVP_MD_block_size()\fR, \fIEVP_MD_CTX_size()\fR, \fIEVP_MD_CTX_block_size()\fR" 4
.IX Item "EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size(), EVP_MD_CTX_block_size()"
Returns the digest or block size in bytes.
.IP "\fIEVP_md_null()\fR" 4
.IX Item "EVP_md_null()"
Returns a pointer to the \fB\s-1EVP_MD\s0\fR structure of the \*(L"null\*(R" message digest.
.IP "\fIEVP_get_digestbyname()\fR, \fIEVP_get_digestbynid()\fR, \fIEVP_get_digestbyobj()\fR" 4
.IX Item "EVP_get_digestbyname(), EVP_get_digestbynid(), EVP_get_digestbyobj()"
Returns either an \fB\s-1EVP_MD\s0\fR structure or \s-1NULL\s0 if an error occurs.
.IP "\fIEVP_MD_CTX_set_pkey_ctx()\fR" 4
.IX Item "EVP_MD_CTX_set_pkey_ctx()"
This function has no return value.
.SH "NOTES"
.IX Header "NOTES"
The \fB\s-1EVP\s0\fR interface to message digests should almost always be used in
preference to the low level interfaces. This is because the code then becomes
transparent to the digest used and much more flexible.
.PP
New applications should use the \s-1SHA\-2\s0 (such as \fIEVP_sha256\fR\|(3)) or the \s-1SHA\-3\s0
digest algorithms (such as \fIEVP_sha3_512\fR\|(3)). The other digest algorithms
are still in common use.
.PP
For most applications the \fBimpl\fR parameter to \fIEVP_DigestInit_ex()\fR will be
set to \s-1NULL\s0 to use the default digest implementation.
.PP
The functions \fIEVP_DigestInit()\fR, \fIEVP_DigestFinal()\fR and \fIEVP_MD_CTX_copy()\fR are
obsolete but are retained to maintain compatibility with existing code. New
applications should use \fIEVP_DigestInit_ex()\fR, \fIEVP_DigestFinal_ex()\fR and
\&\fIEVP_MD_CTX_copy_ex()\fR because they can efficiently reuse a digest context
instead of initializing and cleaning it up on each call and allow non default
implementations of digests to be specified.
.PP
If digest contexts are not cleaned up after use,
memory leaks will occur.
.PP
\&\fIEVP_MD_CTX_name()\fR, \fIEVP_MD_CTX_size()\fR, \fIEVP_MD_CTX_block_size()\fR,
\&\fIEVP_MD_CTX_type()\fR, \fIEVP_get_digestbynid()\fR and \fIEVP_get_digestbyobj()\fR are defined
as macros.
.PP
\&\fIEVP_MD_CTX_ctrl()\fR sends commands to message digests for additional configuration
or control.
.SH "EXAMPLES"
.IX Header "EXAMPLES"
This example digests the data \*(L"Test Message\en\*(R" and \*(L"Hello World\en\*(R", using the
digest name passed on the command line.
.PP
.Vb 3
\& #include <stdio.h>
\& #include <string.h>
\& #include <openssl/evp.h>
\&
\& int main(int argc, char *argv[])
\& {
\& EVP_MD_CTX *mdctx;
\& const EVP_MD *md;
\& char mess1[] = "Test Message\en";
\& char mess2[] = "Hello World\en";
\& unsigned char md_value[EVP_MAX_MD_SIZE];
\& unsigned int md_len, i;
\&
\& if (argv[1] == NULL) {
\& printf("Usage: mdtest digestname\en");
\& exit(1);
\& }
\&
\& md = EVP_get_digestbyname(argv[1]);
\& if (md == NULL) {
\& printf("Unknown message digest %s\en", argv[1]);
\& exit(1);
\& }
\&
\& mdctx = EVP_MD_CTX_new();
\& EVP_DigestInit_ex(mdctx, md, NULL);
\& EVP_DigestUpdate(mdctx, mess1, strlen(mess1));
\& EVP_DigestUpdate(mdctx, mess2, strlen(mess2));
\& EVP_DigestFinal_ex(mdctx, md_value, &md_len);
\& EVP_MD_CTX_free(mdctx);
\&
\& printf("Digest is: ");
\& for (i = 0; i < md_len; i++)
\& printf("%02x", md_value[i]);
\& printf("\en");
\&
\& exit(0);
\& }
.Ve
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIEVP_MD_meth_new\fR\|(3),
\&\fIopenssl\-dgst\fR\|(1),
\&\fIevp\fR\|(7),
\&\s-1\fIOSSL_PROVIDER\s0\fR\|(3),
\&\s-1\fIOSSL_PARAM\s0\fR\|(3)
.PP
The full list of digest algorithms are provided below.
.PP
\&\fIEVP_blake2b512\fR\|(3),
\&\fIEVP_md2\fR\|(3),
\&\fIEVP_md4\fR\|(3),
\&\fIEVP_md5\fR\|(3),
\&\fIEVP_mdc2\fR\|(3),
\&\fIEVP_ripemd160\fR\|(3),
\&\fIEVP_sha1\fR\|(3),
\&\fIEVP_sha224\fR\|(3),
\&\fIEVP_sha3_224\fR\|(3),
\&\fIEVP_sm3\fR\|(3),
\&\fIEVP_whirlpool\fR\|(3)
\&\*(L"Fetching algorithms\*(R" in \fIprovider\fR\|(7)
.SH "HISTORY"
.IX Header "HISTORY"
The \fIEVP_MD_CTX_create()\fR and \fIEVP_MD_CTX_destroy()\fR functions were renamed to
\&\fIEVP_MD_CTX_new()\fR and \fIEVP_MD_CTX_free()\fR in OpenSSL 1.1.0, respectively.
.PP
The link between digests and signing algorithms was fixed in OpenSSL 1.0 and
later, so now \fIEVP_sha1()\fR can be used with \s-1RSA\s0 and \s-1DSA\s0.
.PP
The \fIEVP_dss1()\fR function was removed in OpenSSL 1.1.0.
.PP
The \fIEVP_MD_CTX_set_pkey_ctx()\fR function was added in 1.1.1.
.PP
The \fIEVP_MD_fetch()\fR, \fIEVP_MD_free()\fR, \fIEVP_MD_up_ref()\fR, \fIEVP_MD_CTX_set_params()\fR
and \fIEVP_MD_CTX_get_params()\fR functions were added in 3.0.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2000\-2019 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.